Re: [TLS] PQC key exchange sizes

Bas Westerbaan <bas@cloudflare.com> Wed, 27 July 2022 19:04 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8D3FC147921 for <tls@ietfa.amsl.com>; Wed, 27 Jul 2022 12:04:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r2JuJ2gnoeVu for <tls@ietfa.amsl.com>; Wed, 27 Jul 2022 12:04:49 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0466BC13CCD4 for <tls@ietf.org>; Wed, 27 Jul 2022 12:01:55 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id q18so15331797wrx.8 for <tls@ietf.org>; Wed, 27 Jul 2022 12:01:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ou5sAdOUjUzI4WOXdVkDsj+SEt2jT8mfO3TFwAtkf3A=; b=mr/LRWsA6NW6P/jO3yZGQBJSjgoFuWxmLhL44CQ0uq/tSsW18X4GavtScaWqmvYYGx sgbV5BF5jb+L62Q0+/7kDiRAuXNDDfqfTvJFSwe9r7mO57TpWSzJ4Xbx9YA/xSF2leUZ vHAPSL2BvRj+0K0TjwPwhz7ZK0jD4XTus/mzg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ou5sAdOUjUzI4WOXdVkDsj+SEt2jT8mfO3TFwAtkf3A=; b=C0w2Ik/mGfmiX+lD4KsdvSNymeti/aKQUcb7g95amWHipH5HiqU+aKvKefZjL78xmp 5o2Kpqlw/nD9YAUR8pDUqZwUsbxEtM7v00uVO+SmOcyrzODdFYWFEWn6asl/Xza5aq1G B7t+0SDwEH1AiXjM3ZEVrc+zvypH9lyl+vI6d1IpiRjadFiI55hgKzqml4B+DckHo+qt 1ykA00nI0aq8KzJI0o9Z8ZVIJGCXwiloXQKOkN6qbx5mx1Zqbr+tB+JTfL36zOondeFp cYZKTyApK9PhnQ8X3CiXgV95NAaNPN6UnGRmuDYHv1yPVt01h+K6QW7WZdtMsh7dfXYw 0Bow==
X-Gm-Message-State: AJIora8G5HrJ76gSqhPvOsaQtWOkDB1evhMTQHxE8kY8MJgUOBjxEPFU 879ixjcgyhH436xI5n/7I83vpuAa0qxvlzcj7upQDw==
X-Google-Smtp-Source: AGRyM1tb8meeeaigjwt1lDFwb4fPWqij4mTC1LrrHP7rV3RWhWa8Qzou+mLT6hrVCo+D3DF9vEBbmMLjrweBmaYeQm0=
X-Received: by 2002:a5d:48d2:0:b0:21e:8f48:e362 with SMTP id p18-20020a5d48d2000000b0021e8f48e362mr10007086wrs.356.1658948514213; Wed, 27 Jul 2022 12:01:54 -0700 (PDT)
MIME-Version: 1.0
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <YuABORXSaes9Wqwo@LK-Perkele-VII2.locald> <a643450d5fdb40cf8af3f5b96cdbd922@amazon.com> <YuFOm9bUWkPBOBw3@LK-Perkele-VII2.locald> <0bebb6b80caa4ad6804b94bb74959675@amazon.com>
In-Reply-To: <0bebb6b80caa4ad6804b94bb74959675@amazon.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Wed, 27 Jul 2022 21:01:43 +0200
Message-ID: <CAMjbhoVALmeJPokkFvVe2R3ePCc82MzzQf0P=nL0FxnWM8DfZQ@mail.gmail.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e4709905e4ce0ca4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qK7PieWCdFQZIdsEx5iUSMyBZZk>
Subject: Re: [TLS] PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jul 2022 19:04:53 -0000

On the QUIC side, there is the "*Q*uantum Ready" interop test:


https://docs.google.com/spreadsheets/d/1D0tW89vOoaScs3IY9RGC0UesWGAwE6xyLk0l4JtvTVg/edit#gid=438405370



On Wed, Jul 27, 2022 at 8:57 PM Kampanakis, Panos <kpanos=
40amazon.com@dmarc.ietf.org> wrote:

> Gotcha. This is a reasonable explanation for a potential problem, but I
> would also like to see experimental proof that DTLS implementation X, Y, Z
> have the problem. TLS implementations don't deal with big ClientHellos
> today so we could assume they would have a problem, but when tested they do
> OK for the most part.
>
>
> -----Original Message-----
> From: TLS <tls-bounces@ietf.org> On Behalf Of Ilari Liusvaara
> Sent: Wednesday, July 27, 2022 10:42 AM
> To: <tls@ietf.org> <tls@ietf.org>
> Subject: RE: [EXTERNAL][TLS] PQC key exchange sizes
>
> CAUTION: This email originated from outside of the organization. Do not
> click links or open attachments unless you can confirm the sender and know
> the content is safe.
>
>
>
> On Wed, Jul 27, 2022 at 02:27:12AM +0000, Kampanakis, Panos wrote:
> > Hi Ilari,
> >
> > > - DTLS-level fragmentation. There are buggy implementations that
> > >   break if one tries this.
> >
> > DTLS servers have been fragmenting and sending cert chains that don’t
> > fit in the MTU for a long time. Is this buggy on the TLS client side?
>
> These problems are specific to fragmenting Client Hello. Handling
> fragmented DTLS Client Hello is different from handling fragmented DTLS
> Certificate (and even more so in DTLS 1.3). I think DTLS specification just
> pretends both cases are the same. They are not.
>
>
> QUIC implementations could have similar issues with multiple initial
> packets, but operating QUIC with fast failure-independent fallback would
> make failures soft.
>
>
> There is the general principle that if some protocol feature is not used
> in the wild, it tends to break, even if required part of the protocol.
> Either by implementation being poorly tested and buggy, assuming the
> feature does not exist, or being missing entierely.
> Combine this with interop failures having outsize impact and old versions
> sticking around far longer than desriable. And I do not think fragmented
> Client Hellos in DTLS or multiple initials in QUIC are seen much.
>
>
> One trick with DTLS would be sending client hello with no key shares.
> Causes extra round-trip, but any server that selects PQC causing
> fragmentation would presumably be capable of handling that.
>
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>